Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
186781 10 危険 マイクロソフト
アドビシステムズ
Google
- Adobe Flash Player および Adobe AIR におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-5676 2012-12-17 10:43 2012-12-11 Show GitHub Exploit DB Packet Storm
186782 10 危険 Mozilla Foundation - 複数の Mozilla 製品における任意の JavaScript コードを実行される脆弱性 CWE-DesignError
CVE-2012-1967 2012-12-14 18:33 2012-07-17 Show GitHub Exploit DB Packet Storm
186783 4.3 警告 Mozilla Foundation - Mozilla Firefox および Firefox ESR におけるクロスサイトスクリプティングの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1966 2012-12-14 18:32 2012-07-17 Show GitHub Exploit DB Packet Storm
186784 4.3 警告 Mozilla Foundation - Mozilla Firefox におけるクロスサイトスクリプティング保護メカニズムを回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1965 2012-12-14 18:31 2012-07-17 Show GitHub Exploit DB Packet Storm
186785 4 警告 Mozilla Foundation - 複数の Mozilla 製品における意図しない例外を追加させられる脆弱性 CWE-noinfo
情報不足
CVE-2012-1964 2012-12-14 18:29 2012-07-17 Show GitHub Exploit DB Packet Storm
186786 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品における OpenID 認証情報と OAuth 2.0 アクセストークンを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1963 2012-12-14 18:28 2012-07-17 Show GitHub Exploit DB Packet Storm
186787 10 危険 Mozilla Foundation - 複数の Mozilla 製品におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-1962 2012-12-14 18:27 2012-07-17 Show GitHub Exploit DB Packet Storm
186788 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品におけるクリックジャッキング攻撃の脆弱性 CWE-20
不適切な入力確認
CVE-2012-1961 2012-12-14 18:26 2012-07-17 Show GitHub Exploit DB Packet Storm
186789 5 警告 Mozilla Foundation - 複数の Mozilla 製品における XBL へのアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1959 2012-12-14 18:14 2012-07-17 Show GitHub Exploit DB Packet Storm
186790 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の nsGlobalWindow::PageHidden 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-1958 2012-12-14 18:13 2012-07-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 - - - Mattermost versions 9.11.x <= 9.11.6, 10.4.x <= 10.4.1 fail to invalidate all active sessions when converting a user to a bot, with allows the converted user to escalate their privileges depending on… New - CVE-2025-1412 2025-02-24 17:15 2025-02-24 Show GitHub Exploit DB Packet Storm
92 6.1 MEDIUM
Physics
- - The read command is used to read the keyboard input from the user, while reads it keeps the input length in a 32-bit integer value which is further used to reallocate the line buffer to accept the ne… New CWE-787
 Out-of-bounds Write
CVE-2025-0690 2025-02-24 17:15 2025-02-24 Show GitHub Exploit DB Packet Storm
93 3.5 LOW
Adjacent
- - A vulnerability was found in Excitel Broadband Private my Excitel App 3.13.0 on Android. It has been classified as problematic. Affected is an unknown function of the component One-Time Password Hand… New CWE-307
CWE-799
mproper Restriction of Excessive Authentication Attempts
 Improper Control of Interaction Frequency
CVE-2025-1629 2025-02-24 14:15 2025-02-24 Show GitHub Exploit DB Packet Storm
94 4.3 MEDIUM
Network
- - A vulnerability has been found in vTiger CRM 6.4.0 and classified as problematic. This vulnerability affects unknown code of the file /modules/Mobile/index.php. The manipulation of the argument _oper… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1618 2025-02-24 14:15 2025-02-24 Show GitHub Exploit DB Packet Storm
95 2.4 LOW
Network
- - A vulnerability, which was classified as problematic, was found in Netis WF2780 2.1.41925. This affects an unknown part of the component Wireless 2.4G Menu. The manipulation of the argument SSID lead… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1617 2025-02-24 13:15 2025-02-24 Show GitHub Exploit DB Packet Storm
96 4.7 MEDIUM
Network
- - A vulnerability, which was classified as critical, has been found in FiberHome AN5506-01A ONU GPON RP2511. Affected by this issue is some unknown functionality of the component Diagnosis. The manipul… New CWE-78
CWE-77
OS Command 
Command Injection
CVE-2025-1616 2025-02-24 13:15 2025-02-24 Show GitHub Exploit DB Packet Storm
97 2.4 LOW
Network
- - A vulnerability classified as problematic was found in FiberHome AN5506-01A ONU GPON RP2511. Affected by this vulnerability is an unknown functionality of the component NAT Submenu. The manipulation … New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1615 2025-02-24 13:15 2025-02-24 Show GitHub Exploit DB Packet Storm
98 2.4 LOW
Network
- - A vulnerability classified as problematic has been found in FiberHome AN5506-01A ONU GPON RP2511. Affected is an unknown function of the file /goform/portForwardingCfg of the component Port Forwardin… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1614 2025-02-24 12:15 2025-02-24 Show GitHub Exploit DB Packet Storm
99 2.4 LOW
Network
- - A vulnerability was found in FiberHome AN5506-01A ONU GPON RP2511. It has been rated as problematic. This issue affects some unknown processing of the file /goform/URL_filterCfg of the component URL … New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1613 2025-02-24 12:15 2025-02-24 Show GitHub Exploit DB Packet Storm
100 3.5 LOW
Network
- - A vulnerability was found in Edimax BR-6288ACL 1.30. It has been declared as problematic. This vulnerability affects unknown code of the file wireless5g_basic.asp. The manipulation of the argument SS… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1612 2025-02-24 12:15 2025-02-24 Show GitHub Exploit DB Packet Storm